Postfix 554 5.7.1 <[email protected]>: Relay access denied

Discussion in 'Installation/Configuration' started by klemen, Nov 30, 2013.

  1. klemen

    klemen New Member

    Hi,

    I week ago everything works perfect, then I was massing (of course without backup) with mail store location and messed something up! :(

    Currently I can send mail but I don't receive it. Here are my logs and configurations:

    Linux opensuse 3.4.47-2.38
    ISPConfig Version: 3.0.5.2

    master.cf

    Code:
    smtp      inet  n       -       n       -       -       smtpd
    submission inet n       -       n       -       -       smtpd
    pickup    fifo  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       n       -       -       smtp
    relay     unix  -       -       n       -       -       smtp
    -o smtp_fallback_relay=
    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    retry     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    scache    unix  -       -       n       -       1       scache
    dovecot   unix  -       n       n       -       -       pipe
    flags=DROhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    127.0.0.1:10025 inet n - - - - smtpd
    -o smtpd_client_restrictions=
    -o strict_rfc821_envelopes=yes
    
    main.cf

    Code:
    ueue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/lib/postfix
    data_directory = /var/lib/postfix
    mail_owner = postfix
    unknown_local_recipient_reject_code = 550
    debug_peer_level = 2
    debugger_command =
             PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
             ddd $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail
    newaliases_path = /usr/bin/newaliases
    mailq_path = /usr/bin/mailq
    setgid_group = maildrop
    html_directory = /usr/share/doc/packages/postfix-doc/html
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/packages/postfix-doc/samples
    readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
    biff = no
    content_filter =
    delay_warning_time = 1h
    disable_dns_lookups = no
    disable_mime_output_conversion = no
    inet_interfaces = all
    inet_protocols = all
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions = root
    mydestination =  $myhostname, $mydomain
    myhostname = sles.site
    mynetworks_style = subnet
    relayhost =
    alias_maps = hash:/etc/aliases
    canonical_maps = hash:/etc/postfix/canonical
    relocated_maps = hash:/etc/postfix/relocated
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    transport_maps = hash:/etc/postfix/transport
    mail_spool_directory = /var/vmail
    message_strip_characters = \0
    defer_transports =
    mailbox_command =
    mailbox_transport =
    mailbox_size_limit = 0
    message_size_limit = 0
    strict_8bitmime = no
    strict_rfc821_envelopes = no
    smtpd_helo_required = no
    smtpd_client_restrictions =
    smtpd_helo_restrictions =
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    ############################################################
    # SASL stuff
    ############################################################
    smtp_sasl_auth_enable = no
    smtp_sasl_security_options =
    smtp_sasl_password_maps =
    smtpd_sasl_auth_enable = no
    ############################################################
    # TLS stuff
    ############################################################
    relay_clientcerts =
    smtp_use_tls = no
    smtp_enforce_tls = no
    smtp_tls_CAfile =
    smtp_tls_CApath =
    smtp_tls_cert_file =
    smtp_tls_key_file =
    smtp_tls_session_cache_database =
    smtpd_use_tls = no
    smtpd_tls_CAfile =
    smtpd_tls_CApath =
    smtpd_tls_cert_file =
    smtpd_tls_key_file =
    smtpd_tls_ask_ccert = no
    smtpd_tls_received_header = no
    ############################################################
    # Start MySQL from postfixwiki.org
    ############################################################
    virtual_alias_domains = hash:/etc/postfix/virtual
    virtual_alias_maps = hash:/etc/postfix/virtual
    disable_vrfy_command = yes
    smtpd_delay_reject = yes
    smtpd_banner = $myhostname ESMTP
    virtual_alias_maps = hash:/etc/postfix/virtual
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_security_level = may
    relay_domains = $mydestination, hash:/etc/postfix/relay
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    #virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    mynetworks = 168.100.189.0/28, 127.0.0.0/8
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    receive_override_options = no_address_mappings
    
    The error that the other server returned was:
    554 5.7.1 <[email protected]>: Relay access denied

    Code:
    Nov 30 00:01:05 sles postfix/qmgr[10257]: 6B341248B8: removed
    Nov 30 00:01:21 sles clamd[2684]: SelfCheck: Database status OK.
    Nov 30 00:01:27 sles postfix/smtpd[27690]: connect from mail-wg0-f53.google.com[74.125.82.53]
    Nov 30 00:01:27 sles postfix/smtpd[27690]: NOQUEUE: reject: RCPT from mail-wg0-f53.google.com[74.125.82.53]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail-wg0-f53.google.com>
    Nov 30 00:01:27 sles postfix/smtpd[27690]: disconnect from mail-wg0-f53.google.com[74.125.82.53]
    Nov 30 00:01:42 sles postfix/smtpd[27690]: connect from mail-wi0-f172.google.com[209.85.212.172]
    Nov 30 00:01:43 sles postfix/cleanup[26674]: 19D6F248B9: message-id=<[email protected]>
    Nov 30 00:01:43 sles postfix/qmgr[10257]: 19D6F248B9: from=<[email protected]>, size=779, nrcpt=1 (queue active)
    Nov 30 00:01:43 sles postfix/smtpd[27690]: disconnect from mail-wi0-f172.google.com[209.85.212.172]
    Nov 30 00:01:43 sles postfix/local[26756]: 19D6F248B9: to=<[email protected]>, orig_to=<postmaster>, relay=local, delay=0.01, delays=0/0/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
    
    
    Code:
    Nov 30 11:24:37 sles postfix/smtpd[845]: connect from mail-we0-f169.google.com[74.125.82.169]
    Nov 30 11:24:37 sles postfix/cleanup[31622]: 3FBBE24B81: message-id=<[email protected]>
    Nov 30 11:24:37 sles postfix/qmgr[31541]: 3FBBE24B81: from=<[email protected]>, size=778, nrcpt=1 (queue active)
    Nov 30 11:24:37 sles postfix/smtpd[845]: disconnect from mail-we0-f169.google.com[74.125.82.169]
    Nov 30 11:24:37 sles postfix/local[31632]: 3FBBE24B81: to=<[email protected]>, orig_to=<postmaster>, relay=local, delay=0.02, delays=0.01/0/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
    Nov 30 11:24:37 sles postfix/qmgr[31541]: 3FBBE24B81: removed
    Nov 30 11:25:01 sles postfix/pickup[31540]: EC3D824B83: uid=0 from=<root>
    Nov 30 11:25:01 sles postfix/cleanup[31622]: EC3D824B83: message-id=<[email protected]>
    Nov 30 11:25:01 sles postfix/qmgr[31541]: EC3D824B83: from=<[email protected]>, size=600, nrcpt=1 (queue active)
    Nov 30 11:25:01 sles postfix/local[31632]: EC3D824B83: to=<[email protected]>, orig_to=<root>, relay=local, delay=0.01, delays=0.01/0/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
    Nov 30 11:25:01 sles postfix/qmgr[31541]: EC3D824B83: removed
    Nov 30 11:25:02 sles postfix/smtpd[845]: connect from localhost[::1]
    Nov 30 11:25:02 sles postfix/smtpd[845]: lost connection after CONNECT from localhost[::1]
    Nov 30 11:25:02 sles postfix/smtpd[845]: disconnect from localhost[::1]
    Nov 30 11:25:02 sles dovecot: imap-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<1RkNXGLsUAAAAAAAAAAAAAAAAAAAAAAB>
    Nov 30 11:25:02 sles dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<zCENXGLspgAAAAAAAAAAAAAAAAAAAAAB>
    Nov 30 11:25:17 sles dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=::1, lip=::1, mpid=939, secured, session=<NEj8XGLsUwAAAAAAAAAAAAAAAAAAAAAB>
    Nov 30 11:25:17 sles dovecot: imap(me@mydomain): Disconnected: Logged out in=4382 out=22575
    Nov 30 11:25:20 sles dovecot: imap-login: Login: user=<me@mydomain>, method=PLAIN, rip=::1, lip=::1, mpid=942, secured, session=</GchXWLsVAAAAAAAAAAAAAAAAAAAAAAB>
    Nov 30 11:25:20 sles dovecot: imap(me@mydomain): Disconnected: Logged out in=4382 out=2257
    Thanks for help!
     
    Last edited: Nov 30, 2013
  2. klemen

    klemen New Member

    New error message:

    Code:
    NOQUEUE: reject: RCPT from sender mail server[sender ip]: 554 5.7.1 <my email>: Relay access denied; from=<sender mail> to=<my mail> proto=ESMTP helo=<sender mail server>
    Dec  2 09:46:42 sles postfix/smtpd[15138]: disconnect from sender mail server[sender mail server ip]
    
    Sender got replay:

    Recipent server reject your message.
     
  3. pititis

    pititis Member

    An ispconfig update can fix it.

    say yes to the reconfigure services question.

    the update script will override custom config, so think about it

    cheers
     
  4. klemen

    klemen New Member

    Thanks for help,

    after upgrade I got new error:

    c 3 14:41:31 sles postfix/error[17613]: D5B8C2446A: to=<[email protected]>, relay=none, delay=1.8, delays=1.8/0/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
     
  5. pititis

    pititis Member

    Usually problem with hosts/resolv/dns

    Check it

    Code:
    dig any mydomain.com
    
     
  6. klemen

    klemen New Member

    Code:
    ; <<>> DiG 9.9.3-rpz2+rl.156.01-P2 <<>> any domain.com
    ;; global options: +cmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 15334
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 5, AUTHORITY: 0, ADDITIONAL: 1
    
    ;; OPT PSEUDOSECTION:
    ; EDNS: version: 0, flags:; udp: 4096
    ;; QUESTION SECTION:
    ;domain.com.                      IN      ANY
    
    ;; ANSWER SECTION:
    domain.com.               3600    IN      SOA     ns1.domain.com. root.domain.com. 2013081303 7200 540 604800 86400
    domain.com.               3600    IN      MX      10 mail.domain.com.
    domain.com.               2983    IN      A       externalIP
    domain.com.              413     IN      NS      ns2.domain.com.
    domain.com.              413     IN      NS      ns1.domain.com.
    
    ;; Query time: 48 msec
    ;; SERVER: 192.168.1.1#53(192.168.1.1)
    ;; WHEN: Tue Dec 03 14:57:56 CET 2013
    ;; MSG SIZE  rcvd: 151
    
     
  7. klemen

    klemen New Member

    With pititis help we found out missing code in master.cf:

    Code:
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    and

    Code:
    amavis unix - - - - 2 smtp
            -o smtp_connect_timeout=5
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    	-o disable_dns_lookups=yes
    After that mail sending start to work.

    pititis thanks!!
     
  8. zbuzanic

    zbuzanic Member

    Ok, don't know what happened but now I have the same problem with and I'm unable to resolve it after two hours... :( please help :)
    Users can send emails without a problem to others and when I send between them it works, but if anyone sends to them it does not work.

    this is from /var/log/mail.log:
    Code:
    cp postfix/smtpd[7499]: connect from node-mec2.wormly.com[184.72.226.23]
    Jan 28 22:32:54 cp postfix/smtpd[7499]: NOQUEUE: reject: RCPT from node-mec2.wormly.com[184.72.226.23]: 454 4.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<www.wormly.com>
    Jan 28 22:32:54 cp postfix/smtpd[7499]: lost connection after RCPT from node-mec2.wormly.com[184.72.226.23]
    Jan 28 22:32:54 cp postfix/smtpd[7499]: disconnect from node-mec2.wormly.com[184.72.226.23]
    Jan 28 22:33:09 cp dovecot: auth-worker(7520): mysql(localhost): Connected to database dbispconfig
    Jan 28 22:33:09 cp dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=7522, secured, session=<P8EWkg7xVQB/AAAB>
    Jan 28 22:33:09 cp dovecot: imap([email protected]): Disconnected: Logged out in=90 out=831
    this is postfix config:
    Code:
    myhostname = cp.weboteka.net
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    myorigin = /etc/mailname
    biff = no
    append_dot_mydomain = no
    readme_directory = /usr/share/doc/postfix
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    
    
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    
    smtp_tls_enforce_peername = no
    smtp_tls_scert_verifydepth = 5
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain =
    smtp_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_tls_security_options = noanonymous
    smtpd_sasl_type = dovecot
    smtpd_tls_ask_ccert = yes
    smtpd_tls_req_ccert =no
    smtpd_tls_security_level = may
    
    soft_bounce = yes
    
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    
    mydestination = $myhostname, localhost, localhost.$mydomain, localhost.localdomain, cp.weboteka.net
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_$
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    dovecot_destination_recipient_limit = 1
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    home_mailbox = Maildir/
    mailbox_command =inet_protocols = all
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    mailbox_size_limit = 0
    message_size_limit = 0
    inet_protocols = all
    
    and master.cf
    Code:
    smtp      inet  n       -       -       -       -       smtpd
    submission inet n       -       -       -       -       smtpd
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    smtps     inet  n       -       -       -       -       smtpd
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
    	-o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    #  mailbox_transport = lmtp:inet:localhost
    #  virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus     unix  -       n       n       -       -       pipe
    #  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix  -       n       n       -       -       pipe
    #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix	-	n	n	-	2	pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    dovecot   unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    #	-o disable_dns_lookups=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    #        -o smtpd_bind_address=127.0.0.1
     
     
    Last edited: Jan 28, 2014
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Take a look in the dbispconfig database with phpmyadmin, is the domain weboteka.net listed in the mail_domain table and is the email address [email protected] listed in the mail_user table of the mailserver?
     
  10. zbuzanic

    zbuzanic Member

    It was not there but that was not the problem, I checked today more things and found out it was related to wrong DNS settings. In template I was using IP address so when I changed it to hostname it worked just fine. Sorry for the trouble.
     

Share This Page